CA2923697A1 - Procedes et systemes d'authentification pour produits a la demande - Google Patents

Procedes et systemes d'authentification pour produits a la demande Download PDF

Info

Publication number
CA2923697A1
CA2923697A1 CA2923697A CA2923697A CA2923697A1 CA 2923697 A1 CA2923697 A1 CA 2923697A1 CA 2923697 A CA2923697 A CA 2923697A CA 2923697 A CA2923697 A CA 2923697A CA 2923697 A1 CA2923697 A1 CA 2923697A1
Authority
CA
Canada
Prior art keywords
identity
product
demand
requestor
provision
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA2923697A
Other languages
English (en)
Other versions
CA2923697C (fr
Inventor
Isaac Chapa
Steven Hatley
Joe Ross
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Csidentity Corp
Original Assignee
Csidentity Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Csidentity Corp filed Critical Csidentity Corp
Publication of CA2923697A1 publication Critical patent/CA2923697A1/fr
Application granted granted Critical
Publication of CA2923697C publication Critical patent/CA2923697C/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47202End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting content on demand, e.g. video on demand
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning

Abstract

Dans un mode de réalisation, l'invention concerne un procédé consistant à recevoir, en provenance d'un demandeur, une demande de produit d'identité à la demande relative à l'identité d'un consommateur, ladite demande comprenant des informations d'identité personnelle (PII) du consommateur ; à exécuter, au moyen des PII, un enregistrement partiel du consommateur pour le produit d'identité à la demande, l'enregistrement partiel ne satisfaisant pas au moins une exigence de sécurité ; à déterminer si l'authentification retardée est activée pour le produit d'identité à la demande ; à suspendre de manière conditionnelle la/les exigence(s) de sécurité lorsqu'il a été déterminé que l'authentification est activée pour le produit d'identité à la demande ; à introduire une condition de produit d'identité à la demande pour le demandeur ; et à restreindre l'accès du demandeur à des données sensibles déterminées résultant de la condition activée au moins jusqu'à ce que la/les exigence(s) de sécurité soit/soient satisfaite(s).
CA2923697A 2013-09-10 2014-09-09 Procedes et systemes d'authentification pour produits a la demande Active CA2923697C (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201361876086P 2013-09-10 2013-09-10
US61/876,086 2013-09-10
PCT/US2014/054713 WO2015038520A1 (fr) 2013-09-10 2014-09-09 Procédés et systèmes d'authentification pour produits à la demande

Publications (2)

Publication Number Publication Date
CA2923697A1 true CA2923697A1 (fr) 2015-03-19
CA2923697C CA2923697C (fr) 2021-06-01

Family

ID=52666200

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2923697A Active CA2923697C (fr) 2013-09-10 2014-09-09 Procedes et systemes d'authentification pour produits a la demande

Country Status (4)

Country Link
EP (3) EP3916605A1 (fr)
AU (4) AU2014318966B2 (fr)
CA (1) CA2923697C (fr)
WO (1) WO2015038520A1 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US9607336B1 (en) 2011-06-16 2017-03-28 Consumerinfo.Com, Inc. Providing credit inquiry alerts
US9633322B1 (en) 2013-03-15 2017-04-25 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
US10664936B2 (en) 2013-03-15 2020-05-26 Csidentity Corporation Authentication systems and methods for on-demand products
US9721147B1 (en) 2013-05-23 2017-08-01 Consumerinfo.Com, Inc. Digital identity
US10373240B1 (en) 2014-04-25 2019-08-06 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
US10911234B2 (en) 2018-06-22 2021-02-02 Experian Information Solutions, Inc. System and method for a token gateway environment
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030001366A (ko) * 2000-12-22 2003-01-06 코닌클리케 필립스 일렉트로닉스 엔.브이. 반환 트래픽에 기초한 인터넷 지불 프로세스
US20020087460A1 (en) * 2001-01-04 2002-07-04 Hornung Katharine A. Method for identity theft protection
US7421732B2 (en) * 2003-05-05 2008-09-02 Nokia Corporation System, apparatus, and method for providing generic internet protocol authentication
US7340042B2 (en) 2005-10-21 2008-03-04 Voiceverified, Inc. System and method of subscription identity authentication utilizing multiple factors
US8359278B2 (en) 2006-10-25 2013-01-22 IndentityTruth, Inc. Identity protection
US20090106846A1 (en) * 2007-10-23 2009-04-23 Identity Rehab Corporation System and method for detection and mitigation of identity theft
US20100076836A1 (en) * 2008-09-19 2010-03-25 Bank Of America Corporation Consumer information and promotion system
US8793804B2 (en) * 2012-01-09 2014-07-29 Ezshield, Inc. Computer implemented method, computer system and nontransitory computer readable storage medium having HTTP module
US8751388B1 (en) * 2013-03-15 2014-06-10 Csidentity Corporation System and method of delayed billing for on-demand products

Also Published As

Publication number Publication date
EP3044664A4 (fr) 2017-05-31
AU2021204354A1 (en) 2021-07-22
EP3637245B1 (fr) 2021-08-11
AU2014318966A1 (en) 2016-03-31
EP3637245A1 (fr) 2020-04-15
AU2021204354B2 (en) 2023-06-15
AU2023226759A1 (en) 2023-09-28
AU2019261724B2 (en) 2021-05-27
CA2923697C (fr) 2021-06-01
AU2014318966B2 (en) 2019-08-22
EP3044664A1 (fr) 2016-07-20
EP3916605A1 (fr) 2021-12-01
EP3044664B1 (fr) 2019-11-20
WO2015038520A1 (fr) 2015-03-19
AU2019261724A1 (en) 2020-02-06

Similar Documents

Publication Publication Date Title
US11790473B2 (en) Systems and methods of delayed authentication and billing for on-demand products
AU2019261724B2 (en) Authentication systems and methods for on-demand products
US10104057B2 (en) User authentication of applications on third-party devices via user devices
EP3100171B1 (fr) Authentification de client à l'aide de données de relations sociales
US11587150B1 (en) Systems and methods for eligibility verification
CN110245941B (zh) 一种交易风险识别方法及装置
US20230036787A1 (en) Systems and methods for using multi-factor authentication
US8751388B1 (en) System and method of delayed billing for on-demand products
JP2020077353A (ja) 認証及び承認方法並びに認証サーバー
US11575670B2 (en) Adaptive user authentication
US8948381B2 (en) Conditional key generation based on expiration date of data
US20210209579A1 (en) Method for processing a secure financial transaction using a commercial off-the-shelf or an internet of things device
US20200234288A1 (en) Systems and methods of securing sensitive data
US20190124089A1 (en) Secure file transaction system
CN111291329B (zh) 一种文件查看方法、装置、系统、服务器及可读存储介质
CN115310105A (zh) 基于区块链的资源请求的处理方法、装置和服务器

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20190904